CVE-2017-17902

SQL Injection exists in Kliqqi CMS 3.5.2 via the randkey parameter of a new story at the pligg/story.php?title= URI.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:kliqqi:kliqqi_cms:3.5.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-22 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17902

Mitre link : CVE-2017-17902

CVE.ORG link : CVE-2017-17902


JSON object : View

Products Affected

kliqqi

  • kliqqi_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')